RHEL 8 : gstreamer1-plugins-base (RHSA-2024:3088)

high Nessus Plugin ID 197753

Synopsis

The remote Red Hat host is missing a security update for gstreamer1-plugins-base.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3088 advisory.

GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.

Security Fix(es):

* gstreamer-plugins-base: heap overwrite in subtitle parsing (CVE-2023-37328)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL gstreamer1-plugins-base package based on the guidance in RHSA-2024:3088.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?99ff6172

https://bugzilla.redhat.com/show_bug.cgi?id=2254540

http://www.nessus.org/u?54b7a209

https://access.redhat.com/errata/RHSA-2024:3088

Plugin Details

Severity: High

ID: 197753

File Name: redhat-RHSA-2024-3088.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/23/2024

Updated: 5/23/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-37328

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:gstreamer1-plugins-base, p-cpe:/a:redhat:enterprise_linux:gstreamer1-plugins-base-devel, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 7/17/2023

Reference Information

CVE: CVE-2023-37328

CWE: 787

RHSA: 2024:3088